Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 18:55

General

  • Target

    767bc200d147224d1c3ac5db3deca565_JaffaCakes118.html

  • Size

    195KB

  • MD5

    767bc200d147224d1c3ac5db3deca565

  • SHA1

    9e396c2e394584770d0ff2a54e5eab3bd4294def

  • SHA256

    e238153f75608f04e477f201ff0da902a9db1fdaa199052050649de94351e728

  • SHA512

    eaade2edd77a4d449937e4381d20c27b8ef1968fc2963964fca71ea36984ce85ab371ac43add56eafc3ab5b0d36e354a0a16bc5a5c46791895395b5cb16cea2e

  • SSDEEP

    3072:kyfkMY+BES09JXAnyrZalI+Y6XXI6EyA8:psMYod+X3oI+YS1tA8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:384
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:480
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:600
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:1008
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:672
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:752
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:820
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1164
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:864
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:968
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:236
                            • C:\Windows\System32\spoolsv.exe
                              C:\Windows\System32\spoolsv.exe
                              3⤵
                                PID:300
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                3⤵
                                  PID:1056
                                • C:\Windows\system32\taskhost.exe
                                  "taskhost.exe"
                                  3⤵
                                    PID:1116
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:2868
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:2924
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:488
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:496
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:392
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:432
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1232
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\767bc200d147224d1c3ac5db3deca565_JaffaCakes118.html
                                                2⤵
                                                • Modifies Internet Explorer settings
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                PID:2388
                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2388 CREDAT:275457 /prefetch:2
                                                  3⤵
                                                  • Loads dropped DLL
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3032
                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2724

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              20a8d814c2acf69b11c918ef20182c58

                                              SHA1

                                              85074f252b093a1751c5b0804b8c1efc945de2ff

                                              SHA256

                                              f002b68b2bed992e28fa687f11035fce0b18214fb66647e9448561068abb9cdc

                                              SHA512

                                              ae65063e47fb3e1ac8eb7f0843b7293fe9be3f5146f3172f549fc667d85f441391017d674f96e0b087f9fea1de11593aab2d99f9f0f169f28054ea431447eea0

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              470de745200bf5b426a0fcada36d6858

                                              SHA1

                                              e8f1f3c31c47853bea9bcd0e60234f03c5f4fadf

                                              SHA256

                                              3a83fe85ed187e5e1958580932579c743791516c2ccdb9a264df604792f3475a

                                              SHA512

                                              51dbaf6309c45edbe3034f8b3346da41ef512d609e586a9770ad22582e2851ede4f59fed7190efba9cf8099da1d7307c96dbec29ab474f1023ce17ee213e4b87

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              7065f27859fe089381a7320c81498909

                                              SHA1

                                              1d8ce9a2e490e4b9a57abc3aab3f44f2a6df5fc0

                                              SHA256

                                              4d8cdfd4322bec35ea50c207923c8e4a8eec92647c30264f100e89ddf8030258

                                              SHA512

                                              daf77f4e1cd7addba73b314385afaea6bf0a494a87c0e51dc9fc0563c2bf72530a6526d9092aeede038de67fcbaa5bc77a69ce15507251545ff6327870b3ef52

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              53488613ddc94e38588ab614b395b44e

                                              SHA1

                                              dae8440813d6e8e61693f460e6b1282f7b90a90a

                                              SHA256

                                              6c15324ba29f104b43115d8d21f9d79dab9d110a2bef9ed546742fd0d8f09122

                                              SHA512

                                              391a84f71ccc6c8541b40eaec5d89cf6caa5a0a66a804d59928df4fa515e863e66faf9253c50de9a0cbaf993c549b3300afe1b4e4a4490a02990de6570662a6c

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              71e7fe88324da2b4e8f11c12ebed2fcb

                                              SHA1

                                              cb2dc832ac5382e0a6be198f951417aac1d6f81b

                                              SHA256

                                              5bf0d1def6c07bfce3f3a95c5ea421c440ba2ed063cb6951c7f0530056ec5839

                                              SHA512

                                              2692461654d3a21c64b95c1514bb6abba4144204385f8088814cdb9a557bc6e78c3338f407dfa2ec21fb37b328f0aa64e58a86b26861bc83ce2cda71debf6852

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              a82f965a86797843abf9132016de5584

                                              SHA1

                                              91b1c1591943c0d24d203d9ba7b5c95f87db0874

                                              SHA256

                                              e07c07a96a5316b839bf32ff1316d9d6adfad557968b4b206b5f2ea9fa4d2e05

                                              SHA512

                                              16af1d639002d99991388f512ebb154f02aeb17f114e11b71d774eab9853750c347982890d8f884b4a099cd0e04fb8bad9ed98bda89bc6f87e3e9753e1f5834b

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              c28b543e6c98a9d0bc20e3ae5d5d4763

                                              SHA1

                                              25c4e569f24882242320272fa47c96ef1d715711

                                              SHA256

                                              c30c3b2cb665bec842700cb3da20a95d4a3f1e33e56bbacd108497e375171c63

                                              SHA512

                                              9dbc145699a575277a83c9ff744240ce665db3a907165fc0810a6863450ed1e0abc6cf2ba2e274ccb4ed340e7348cf6945a20dce64f974c66ee150d7dfd6446b

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              cc04071983e5c13c9d63943c30585afa

                                              SHA1

                                              6f2d7c1f9acf05b5f40681d8705da9d312391f7f

                                              SHA256

                                              93d17afacd4748191d8db639e2efb316414e011c07c6ddf9f1c2caf8b4e71499

                                              SHA512

                                              c1b25a33f98c5f314115603d6bd91d14d966bc4d89dd6357a907cb89aa36d2bee67a472f7d36cb441ada8e9244b52d553ab962cc9de3bb5f05285c920cac0d52

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              384de11677a1483892983f374e744b95

                                              SHA1

                                              10aa5e1c442d25d26f070dcffaad132a6445c216

                                              SHA256

                                              6375a2d15e3e1ae67f1efebe102f742257c15d71bb95e11f485570709296d1a3

                                              SHA512

                                              cdc944c803af5f0ee4f9772cca354e2f313070e0c60461a4b83d7aa1816070a41383634eef3d96100b29d5f85c6efd0198999498b8dca790cb9d4e565a95fb02

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              1f69eaa8ffdf2bce32622718aa7ff269

                                              SHA1

                                              e9a63e6982a8245677138b3e5384929a8985d08d

                                              SHA256

                                              7ca3e1e3aab10836aa51ee414135890cc448ce1635777b310d0cbb1a85316414

                                              SHA512

                                              f139ea292eaa28e913a3899e8e61ebdd1922e2e27f5427b691a4feb6f6ffe4a96f01505f9aa246dc5bfdb18533cc200883e00eb6fe26c076a2bcf3479adb538a

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              b53d747ff465cadf05124c2350af9b1f

                                              SHA1

                                              b9c32f9cc1403acaddcfe33b29fe598633668485

                                              SHA256

                                              e04acd65694fc0273d681d8936fcba36f3268a28eb019da2cd7104cd3d821369

                                              SHA512

                                              27ede66a1717518af4f71ce0309b3d71e998a895afc5796ef3f59c99638f5020fb41cd69f84c67b97077410ff9de816823d62c6635bf118ccdfdcc4ca73a0b3a

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              0d0079211dec3089ba2934e6a1583fb7

                                              SHA1

                                              45035382db8f625da5ecde281b64dd3cf09298ba

                                              SHA256

                                              dd9d001fa1d8a41ed3c1c85e97ed505b76638b64ebe996e066c40c3c7edf4d6e

                                              SHA512

                                              c5b592efe624c6c667ada20540a1b9f3d1f2d4b547c04837174f232a3313d2acc5008df34896f6c24246300bcef5b3b3c2afa903e0d83b3b854ed0565e9c0e60

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              db5f4db1d77b77af550ab8f78b66c5d6

                                              SHA1

                                              db19b9291f76ee2fd7970455f8b1a5b430e29eee

                                              SHA256

                                              1d9bfc8c422614862a69c548c51a671a591f00015444151102efd7a27cc86969

                                              SHA512

                                              30c3462be89530ece2b51d5cec0f18ce46647d1f41a8cec6c32dc541b25651845b92286b0ce05986dbb192a9b84a07b28be64004d2d5cc7c924a3cbfe90ee91f

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              c9f69060510514638d8b756dc808b745

                                              SHA1

                                              b8f565af86a34805639643651401877177d44d09

                                              SHA256

                                              b5652557a484632fb360acc890faaf6d9b506706dba1e06b7fbbd106955b9995

                                              SHA512

                                              458d85f77889229d4cd00bd1dabba32bb6b4facc8ea53521bccd031cb0ae24258583bfb28062f8d796c158f4990b5b7f98affd5a39e32f66745665e9a50bd0b4

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              23ce43464b53c6e9795e6cf51bc7c5a7

                                              SHA1

                                              cff4546be4b7054886ff9f0430faa60b05f9230b

                                              SHA256

                                              6e7c53acedc34969c9d2aadd4364a670f0cb3732909bfe296e435d1238d3cc61

                                              SHA512

                                              398cc811a0c5532c1d623ec28a5fc30170c6281504108605b6a67b69ff634b7392a479b97b6329f674c4db9efacb0d568bcecaab97cc5b78ea01f8984d0ad941

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              e56ab1270dbd563c7c73d2bca0d492e4

                                              SHA1

                                              f35e0a791925fc84df5875eb029f5abd8cee2197

                                              SHA256

                                              c665d9912f3f46e0a230d4fbc587cf0a64dc3d70cd97bde3c163c807515dece0

                                              SHA512

                                              1d2d7bb3ba6aa227fac2b880f83f2b69d16b449ce120795c21a1b374a2be4a00d57eace01b572ad3745a5d75e2bef694716f18ab766cbf47ea85eca07f8d28cb

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              3c6b944b16a8b6158e81a234b92e495d

                                              SHA1

                                              cf70acb9edcb3786b0f763eade164879358d9087

                                              SHA256

                                              c4cd077b162c3b833d3323c1ae5493d20a5c420a2aba8dba1a5651f78d7ca619

                                              SHA512

                                              ec83ffd7c02664080d96d4cee98df0d8d850d300255d18f8a112bec7289cd8944e82adec71afbf241e2a38a600852f451d9edf568b3b386c853a89d8e6f1e2e4

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              4182ea297e7ef03256a4d951a37ffeca

                                              SHA1

                                              e6f6da8423152a6fb5f7a8013a54c2db76504bc3

                                              SHA256

                                              2a2528420ebcd4b3f130f3ebe9f9a472414817e2607afd35a53fb97495f73d49

                                              SHA512

                                              f9d99ace859ea4bb3f4fa4e9bca30f6769ae5081ebf78282cf0b3b17e74f7cc6de3d1a251d15976d9d8a27e8db7fd0e7e4fc968e09cbfea13c6a784428cbd28b

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                              Filesize

                                              344B

                                              MD5

                                              92f028a5c3ff4a71b0cca0e3bc789d92

                                              SHA1

                                              3c3b1ec0e73d6b91c49ef9bee2ab7fad615d81df

                                              SHA256

                                              06a5b3efb5768c0872103e74651e4067229e4863a96c91b45080b1eadc221385

                                              SHA512

                                              a1abe4a9d866fb53471d5ae040e2f17a90681b894718bb13b66f920605f46b342ba45e52257e40fc0237ce0b3c0a22dabc69c702b1215120640f209722413b49

                                            • C:\Users\Admin\AppData\Local\Temp\Cab2761.tmp
                                              Filesize

                                              68KB

                                              MD5

                                              29f65ba8e88c063813cc50a4ea544e93

                                              SHA1

                                              05a7040d5c127e68c25d81cc51271ffb8bef3568

                                              SHA256

                                              1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                              SHA512

                                              e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                            • C:\Users\Admin\AppData\Local\Temp\Tar27C2.tmp
                                              Filesize

                                              177KB

                                              MD5

                                              435a9ac180383f9fa094131b173a2f7b

                                              SHA1

                                              76944ea657a9db94f9a4bef38f88c46ed4166983

                                              SHA256

                                              67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                              SHA512

                                              1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                            • \Users\Admin\AppData\Local\Temp\svchost.exe
                                              Filesize

                                              84KB

                                              MD5

                                              df455f0fa8fb3fa4e6699ad57ef54db6

                                              SHA1

                                              51a06248c251d614d3a81ac9d842ba807204d17c

                                              SHA256

                                              15068b86edc0473a4f96f109830318e0540af348197e2b65f2e90ff32cfb14a1

                                              SHA512

                                              f69dea5b68e4fc8737fc0e6ef48476d3ed0a5ebd2f9dccc9d966df137f9ffdbb51e413a0852c22399afab53ea8a2755664afdcee6897a1cf387a9a620481b2a6

                                            • memory/2724-6-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB

                                            • memory/2724-12-0x0000000000400000-0x0000000000436000-memory.dmp
                                              Filesize

                                              216KB

                                            • memory/2724-11-0x0000000000280000-0x000000000028F000-memory.dmp
                                              Filesize

                                              60KB

                                            • memory/2724-10-0x0000000076F80000-0x0000000076F81000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2724-9-0x0000000076F7F000-0x0000000076F80000-memory.dmp
                                              Filesize

                                              4KB